首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
Exploiting the encoding process of the stabilizer quantum code [[n, k, d]], a deterministic quantum communication scheme, in which n - 1 photons are distributed forward and backward in two-way channel, is proposed to transmit the secret messages with unconditional security. The present scheme can be implemented to distribute the secret quantum (or classical) messages with great capacity in imperfect quantum channel since the utilized code encodes k-qubit messages for each scheme run.  相似文献   

2.
Quantum error correction (QEC) is an effective way to overcome quantum noise and de-coherence, meanwhile the fault tolerance of the encoding circuit, syndrome measurement circuit, and logical gate realization circuit must be ensured so as to achieve reliable quantum computing. Steane code is one of the most famous codes, proposed in 1996, however, the classical encoding circuit based on stabilizer implementation is not fault-tolerant. In this paper, we propose a method to design a fault-tolerant encoding circuit for Calderbank-Shor-Steane (CSS) code based on stabilizer implementation and “flag” bits. We use the Steane code as an example to depict in detail the fault-tolerant encoding circuit design process including the logical operation implementation, the stabilizer implementation, and the “flag” qubits design. The simulation results show that assuming only one quantum gate will be wrong with a certain probability p, the classical encoding circuit will have logic errors proportional to p; our proposed circuit is fault-tolerant as with the help of the “flag” bits, all types of errors in the encoding process can be accurately and uniquely determined, the errors can be fixed. If all the gates will be wrong with a certain probability p, which is the actual situation, the proposed encoding circuit will also be wrong with a certain probability, but its error rate has been reduced greatly from p to p2 compared with the original circuit. This encoding circuit design process can be extended to other CSS codes to improve the correctness of the encoding circuit.  相似文献   

3.
《Physics letters. A》2014,378(5-6):505-509
We investigate stabilizer codes with carrier qudits of equal dimension D, an arbitrary integer greater than 1. We prove that there is a direct relation between the dimension of a qudit stabilizer code and the size of its corresponding stabilizer, and this implies that the code and its stabilizer are dual to each other. We also show that any qudit stabilizer can be put in a canonical, or standard, form using a series of Clifford gates, and we provide an explicit efficient algorithm for doing this. Our work generalizes known results that were valid only for prime dimensional systems and may be useful in constructing efficient encoding/decoding quantum circuits for qudit stabilizer codes and better qudit quantum error correcting codes.  相似文献   

4.
We report the first nonadditive quantum error-correcting code, namely, a ((9, 12, 3)) code which is a 12-dimensional subspace within a 9-qubit Hilbert space, that outperforms the optimal stabilizer code of the same length by encoding more levels while correcting arbitrary single-qubit errors. Taking advantage of the graph states, we construct explicitly a complete encoding-decoding circuit for the proposed nonadditive error-correcting code.  相似文献   

5.
Optimal implementation of quantum gates is crucial for designing a quantum computer. We consider the matrix representation of an arbitrary multiqubit gate. By ordering the basis vectors using the Gray code, we construct the quantum circuit which is optimal in the sense of fully controlled single-qubit gates and yet is equivalent with the multiqubit gate. In the second step of the optimization, superfluous control bits are eliminated, which eventually results in a smaller total number of the elementary gates. In our scheme the number of controlled NOT gates is O(4(n)) which coincides with the theoretical lower bound.  相似文献   

6.
颜丹丹  范兴奎  陈祯羽  马鸿洋 《中国物理 B》2022,31(1):10304-010304
Quantum error-correction codes are immeasurable resources for quantum computing and quantum communication.However,the existing decoders are generally incapable of checking node duplication of belief propagation(BP)on quantum low-density parity check(QLDPC)codes.Based on the probability theory in the machine learning,mathematical statistics and topological structure,a GF(4)(the Galois field is abbreviated as GF)augmented model BP decoder with Tanner graph is designed.The problem of repeated check nodes can be solved by this decoder.In simulation,when the random perturbation strength p=0.0115-0.0116 and number of attempts N=60-70,the highest decoding efficiency of the augmented model BP decoder is obtained,and the low-loss frame error rate(FER)decreases to 7.1975×10-5.Hence,we design a novel augmented model decoder to compare the relationship between GF(2)and GF(4)for quantum code[[450,200]]on the depolarization channel.It can be verified that the proposed decoder provides the widely application range,and the decoding performance is better in QLDPC codes.  相似文献   

7.
Xiu-Bo Chen 《中国物理 B》2022,31(4):40305-040305
Fault-tolerant error-correction (FTEC) circuit is the foundation for achieving reliable quantum computation and remote communication. However, designing a fault-tolerant error correction scheme with a solid error-correction ability and low overhead remains a significant challenge. In this paper, a low-overhead fault-tolerant error correction scheme is proposed for quantum communication systems. Firstly, syndrome ancillas are prepared into Bell states to detect errors caused by channel noise. We propose a detection approach that reduces the propagation path of quantum gate fault and reduces the circuit depth by splitting the stabilizer generator into X-type and Z-type. Additionally, a syndrome extraction circuit is equipped with two flag qubits to detect quantum gate faults, which may also introduce errors into the code block during the error detection process. Finally, analytical results are provided to demonstrate the fault-tolerant performance of the proposed FTEC scheme with the lower overhead of the ancillary qubits and circuit depth.  相似文献   

8.
Any unitary operation in quantum information processing can be implemented via a sequence of simpler steps — quantum gates. However, actual implementation of a quantum gate is always imperfect and takes a finite time. Therefore, searching for a short sequence of gates — efficient quantum circuit for a given operation, is an important task. We contribute to this issue by proposing optimization of the well-known universal procedure proposed by Barenco et al. [Phys. Rev. A 52, 3457 (1995)]. We also created a computer program which realizes both Barenco’s decomposition and the proposed optimization. Furthermore, our optimization can be applied to any quantum circuit containing generalized Toffoli gates, including basic quantum gate circuits.   相似文献   

9.
We propose a new and feasible scheme to implement quantum gates in decoherence-free subspaces (DFSs) with Josephson charge qubits situated in a circuit QED architecture. Based on the resonator-assisted interaction, the controllable interqubit couplings occur only by tuning the individual flux biases, by which we obtain the DFS-encoded universal quantum gates. Compared with the non-DFS situation, we numerically consider the robustness of the DFS-encoded scheme that can be insensitive to the collective noises. Thus the protocol may perform the fault-tolerant quantum computing with Josephson charge qubits.  相似文献   

10.
郭迎  陈志刚  曾贵华 《中国物理》2007,16(9):2549-2556
Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state checking phase and the message state transmitting phase. In the first phase, the secret messages are encoded by the sender using a stabilizer quantum code and then transmitted to the receiver by implementing three CNOT gates. In the second phase, the communicators check the perfectness of the entanglement of the transmitted states. The messages can be distributed to the receiver even if some of the transmitted qubits are destroyed.  相似文献   

11.

Multiple valued quantum logic is a promising research area in quantum computing technology having several advantages over binary quantum logic. Adder circuits as well as subtractor circuits are the major components of various computational units in computers and other complex computational systems. In this paper, we propose a quaternary quantum reversible half-adder circuit using quaternary 1-qudit gates, 2-qudit Feynman and Muthukrishnan-Stroud gates. Then we propose a quaternary quantum reversible full adder and a quaternary quantum parallel adder circuit. In addition, we propose a quaternary quantum reversible parallel adder/subtractor circuit. The proposed designs are compared with existing designs and improvements in terms of hardware complexity, quantum cost, number of constant inputs and garbage outputs are reported.

  相似文献   

12.
量子Turbo码   总被引:3,自引:0,他引:3       下载免费PDF全文
张权  唐朝京  高峰 《物理学报》2002,51(1):15-20
量子纠错编码技术在量子通信和量子计算领域起着非常重要的作用.构造量子纠错编码的主要方法是借鉴经典纠错编码技术,目前几乎所有经典纠错编码方案都已经被移植到量子领域中来,然而在经典编码领域纠错性能最杰出的Turbo码却至今没有量子对应.提出了一种利用量子寄存器网络构造量子递归系统卷积码的简单实现方案,同时利用量子SWAP门设计了一种高效的量子交织器门组网络方案.最后仿照经典Turbo码的设计原理提出串行级联的量子Turbo码,同时提出了可行的译码方法.量子Turbo码不仅丰富了量子纠错码研究的领域,同时为解释 关键词: 量子递归系统卷积码 量子Turbo码 量子纠错编码 量子信息  相似文献   

13.
肖芳英  陈汉武 《物理学报》2011,60(8):80303-080303
寻找差错症状与差错算子之间映射关系是量子译码网络的核心内容,也是量子译码网络实现纠错功能的关键.给出了比特翻转差错症状矩阵和相位翻转差错症状矩阵的定义,将任意Pauli差错算子的差错症状表示为比特翻转差错症状矩阵和相位翻转差错症状矩阵的线性组合.研究发现,量子稳定子码的差错症状矩阵由其校验矩阵所决定,从而可将差错症状矩阵与差错算子之间的映射关系转化为校验矩阵与差错算子之间的映射关系,使得所有关于差错症状的分析都可以通过分析其校验矩阵来实现.这与经典线性码的差错症状与奇偶校验矩阵之间的关系类似,因此可以将经 关键词: 稳定子码 校验矩阵 差错症状 Pauli算子  相似文献   

14.
The question of finding a lower bound on the number of Toffoli gates in a classical reversible circuit is addressed. A method based on quantum information concepts is proposed. The method involves solely concepts from quantum information--there is no need for an actual physical quantum computer. The method is illustrated in the example of classical Shannon data compression.  相似文献   

15.
Zheng-Yin Zhao 《中国物理 B》2021,30(8):88501-088501
Construction of optimal gate operations is significant for quantum computation. Here an efficient scheme is proposed for performing shortcut-based quantum gates on superconducting qubits in circuit quantum electrodynamics (QED). Two four-level artificial atoms of Cooper-pair box circuits, having sufficient level anharmonicity, are placed in a common quantized field of circuit QED and are driven by individual classical microwaves. Without the effect of cross resonance, one-qubit NOT gate and phase gate in a decoupled atom can be implemented using the invariant-based shortcuts to adiabaticity. With the assistance of cavity bus, a one-step SWAP gate can be obtained within a composite qubit-photon-qubit system by inversely engineering the classical drivings. We further consider the gate realizations by adjusting the microwave fields. With the accessible decoherence rates, the shortcut-based gates have high fidelities. The present strategy could offer a promising route towards fast and robust quantum computation with superconducting circuits experimentally.  相似文献   

16.
As a universal quantum computer requires millions of error-corrected qubits, one of the current goals is to exploit the power of noisy intermediate-scale quantum (NISQ) devices. Based on a NISQ module–layered circuit, we propose a heuristic protocol to simulate Hermitian matrix evolution, which is widely applied as the core for many quantum algorithms. The two embedded methods, with their own advantages, only require shallow circuits and basic quantum gates. Capable to being deployed in near future quantum devices, we hope it provides an experiment-friendly way, contributing to the exploitation of power of current devices.  相似文献   

17.
Efficient quantum circuits for arithmetic operations are vital for quantum algorithms. A fault-tolerant circuit is required for a robust quantum computing in the presence of noise. Quantum circuits based on Clifford+T gates are easily rendered faulttolerant. Therefore, reducing the T-depth and T-Count without increasing the qubit number represents vital optimization goals for quantum circuits. In this study, we propose the fault-tolerant implementations for TR and Peres gates with optimized T-depth and T-Count. Next, we design fault-tolerant circuits for quantum arithmetic operations using the TR and Peres gates. Then,we implement cyclic and complete translations of quantum images using quantum arithmetic operations, and the scalar matrix multiplication. Comparative analysis and simulation results reveal that the proposed arithmetic and image operations are efficient.For instance, cyclic translations of a quantum image produce 50% T-depth reduction relative to the previous best-known cyclic translation.  相似文献   

18.
This study proposes and construct a primitive quantum arithmetic logic unit (qALU) based on the quantum Fourier transform (QFT). The qALU is capable of performing arithmetic ADD (addition) and logic NAND gate operations. It designs a scalable quantum circuit and presents the circuits for driving ADD and NAND operations on two-input and four-input quantum channels, respectively. By comparing the required number of quantum gates for serial and parallel architectures in executing arithmetic addition, it evaluates the performance. It also execute the proposed quantum Fourier transform-based qALU design on real quantum processor hardware provided by IBM. The results demonstrate that the proposed circuit can perform arithmetic and logic operations with a high success rate. Furthermore, it discusses in detail the potential implementations of the qALU circuit in the field of computer science, highlighting the possibility of constructing a soft-core processor on a quantum processing unit.  相似文献   

19.
This work illustrates a possible application of quantum game theory to the area of quantum information, in particular to quantum cryptography. The study proposed two quantum key-distribution (QKD) protocols based on the quantum version of the Monty Hall game devised by Flitney and Abbott. Unlike most QKD protocols, in which the bits from which the key is going to be extracted are encoded in a basis choice (as in BB84), these are encoded in an operation choice. The first proposed protocol uses qutrits to describe the state of the system and the same game operators proposed by Flitney and Abbott. The motivation behind the second proposal is to simplify a possible physical implementation by adapting the formalism of the qutrit protocol to use qubits and simple logical quantum gates. In both protocols, the security relies on the violation of a Bell-type inequality, for two qutrits and for six qubits in each case. Results show a higher ratio of violation than the E91 protocol.  相似文献   

20.
Quantum circuit model has been widely explored for various quantum applications such as Shors algorithm and Grovers searching algorithm. Most of previous algorithms are based on the qubit systems. Herein a proposal for a universal circuit is given based on the qudit system, which is larger and can store more information. In order to prove its universality for quantum applications, an explicit set of one-qudit and two-qudit gates is provided for the universal qudit computation. The one-qudit gates are general rotation for each two-dimensional subspace while the two-qudit gates are their controlled extensions. In comparison to previous quantum qudit logical gates, each primitive qudit gate is only dependent on two free parameters and may be easily implemented. In experimental implementation, multilevel ions with the linear ion trap model are used to build the qudit systems and use the coupling of neighbored levels for qudit gates. The controlled qudit gates may be realized with the interactions of internal and external coordinates of the ion.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号